Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:43

General

  • Target

    630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe

  • Size

    1.4MB

  • MD5

    ee1ba5e2867849f42e5a0d7cbb8a091a

  • SHA1

    6abd4142539516ba942ca352da42775c2755ffcd

  • SHA256

    630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3

  • SHA512

    6dce41e42e4278387eebbae857c27e57f801b269e3b601d6fbb6bba2f52c926f83fbedf1f914fe81dbcb48d0eef9907ace88f448217423896c482ad3c03c868a

  • SSDEEP

    24576:Z6xtk4c+nf9n9NNbFFdXN2/1DyfKvAZVpcocH8Zxo2iotosC+W:D4cKf9n9NNbFFdXN2/oKvEP3ZOR6Cf

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
    "C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
      C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
      2⤵
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
        C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
        2⤵
          PID:2128
        • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
          C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
          2⤵
            PID:2068
          • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
            C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
            2⤵
              PID:1644
            • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
              C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
              2⤵
                PID:2160
              • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                2⤵
                  PID:2152
                • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                  C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                  2⤵
                    PID:2064
                  • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                    C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                    2⤵
                      PID:2092
                    • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                      C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                      2⤵
                        PID:3056
                      • C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                        C:\Users\Admin\AppData\Local\Temp\630572ffb0dc40275a4645e9354c26e2673eb123bb88237abba3e905fc0073b3.exe
                        2⤵
                          PID:2100

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/2360-1-0x0000000074710000-0x0000000074DFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2360-0-0x0000000000390000-0x0000000000504000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2360-2-0x0000000004A90000-0x0000000004AD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2360-4-0x0000000000740000-0x0000000000798000-memory.dmp

                        Filesize

                        352KB

                      • memory/2360-3-0x00000000005B0000-0x0000000000614000-memory.dmp

                        Filesize

                        400KB

                      • memory/2360-6-0x00000000008A0000-0x00000000008E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2360-5-0x00000000007E0000-0x0000000000820000-memory.dmp

                        Filesize

                        256KB

                      • memory/2360-7-0x0000000002110000-0x000000000215C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2360-9-0x0000000074710000-0x0000000074DFE000-memory.dmp

                        Filesize

                        6.9MB